CN111886884B - Method, apparatus and computer readable medium for authentication in communications - Google Patents

Method, apparatus and computer readable medium for authentication in communications Download PDF

Info

Publication number
CN111886884B
CN111886884B CN201880090968.4A CN201880090968A CN111886884B CN 111886884 B CN111886884 B CN 111886884B CN 201880090968 A CN201880090968 A CN 201880090968A CN 111886884 B CN111886884 B CN 111886884B
Authority
CN
China
Prior art keywords
group
terminal device
network
response
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201880090968.4A
Other languages
Chinese (zh)
Other versions
CN111886884A (en
Inventor
刘亮
刘洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Shanghai Bell Co Ltd
Nokia Solutions and Networks Oy
Original Assignee
Nokia Shanghai Bell Co Ltd
Nokia Solutions and Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Shanghai Bell Co Ltd, Nokia Solutions and Networks Oy filed Critical Nokia Shanghai Bell Co Ltd
Publication of CN111886884A publication Critical patent/CN111886884A/en
Application granted granted Critical
Publication of CN111886884B publication Critical patent/CN111886884B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Embodiments of the present disclosure provide a method, apparatus, and computer-readable medium for authentication. According to an embodiment of the present disclosure, only the first terminal device in the group of terminal devices that requests to connect to the network needs to complete the entire authentication. After the first terminal device has successfully accessed the network, the remaining terminal devices in the same group may ignore the authentication. In this way, the authentication time is reduced and, for a large number of terminal devices, the computational effort related to authentication is reduced.

Description

Method, apparatus and computer readable medium for authentication in communications
Technical Field
Embodiments of the present disclosure relate generally to communication technology and, more particularly, relate to a method, apparatus, and computer-readable medium for authentication in communication.
Background
In a communication system, there is typically an authentication procedure between a terminal device and an entity in the network before the terminal device accesses the network. For example, in third generation wireless communication (3G) systems or Long Term Evolution (LTE) communication systems, authentication mechanisms employ message authentication codes to authenticate terminal devices and entities. However, in the fifth generation wireless communication system (5G), such a conventional authentication mechanism may have some problems due to the increase in the number of terminal devices. For example, in the internet of things (IoT), there are a large number of terminal devices. The network may consume a large amount of computing resources to perform authentication for all terminal devices.
Disclosure of Invention
In general, embodiments of the present disclosure relate to a method for authenticating a terminal device, and a corresponding network device and terminal device.
In a first aspect, embodiments of the present disclosure provide a method implemented at a network device for communication. The method comprises the following steps: a connection request is received from a terminal device in the group of terminal devices. The connection request includes an identification of the terminal device. The method further comprises obtaining a group identity based on the identity of the terminal device. The method also includes determining a group status of the group based on the group identification. The group status relates to historical access of the terminal device group to the network. The method also includes transmitting a response to the connection request to the terminal device based at least in part on the group status of the group.
In a second aspect, embodiments of the present disclosure provide a method implemented at a terminal device for communication. The method includes transmitting a connection request to a network device in a network. The connection request includes an identification of the terminal device. A group identification is obtained based on the identification. The method also includes receiving a response to the connection request from the network device based at least in part on the group status of the group. The group status is obtained based on the group identity and relates to historical access of the group of terminal devices to the network.
In a third aspect, embodiments of the present disclosure provide a network device. The network device includes: at least one processor; and at least one memory including computer program code. The at least one memory and the computer code are configured to, with the at least one processor, cause the network device to: a connection request is received from a terminal device in the group of terminal devices. The connection request includes an identification of the terminal device. The at least one memory and the computer code configured to, with the at least one processor, further cause the network device to: the group identity is obtained based on the identity of the terminal device. The at least one memory and the computer code configured to, with the at least one processor, further cause the network device to:
a group status of the group is determined based on the group identification. The group status relates to historical access of the terminal device group to the network. The at least one memory and the computer code configured to, with the at least one processor, further cause the network device to: transmitting a response to the connection request to the terminal device based at least in part on the group status of the group.
In a fourth aspect, embodiments of the present disclosure provide a terminal device. The terminal device includes: at least one processor; at least one memory including computer program code. The at least one memory and the computer program code configured to, with the at least one processor, cause the terminal device to: a connection request is transmitted to a network device in a network. The connection request includes an identification of the terminal device. The identification is used to obtain a group identification. The at least one memory and the computer program code configured to, with the at least one processor, further cause the terminal device to: a response to the connection request is received from the network device based at least in part on the group status of the group. The group status is determined based on the group identity and relates to historical access of the group of terminal devices to the network.
In a fifth aspect, embodiments of the present disclosure provide a computer-readable medium. The computer readable medium has stored thereon instructions which, when executed by at least one processing unit of a machine, cause the machine to carry out a method according to the first aspect of the disclosure.
In a sixth aspect, embodiments of the present disclosure provide another computer-readable medium. The further computer readable medium has stored thereon instructions which, when executed by at least one processing unit of the machine, cause the machine to carry out a method according to the second aspect of the disclosure.
In a seventh aspect, embodiments of the present disclosure provide an apparatus for communication. The apparatus includes means for receiving a connection request from a terminal device in a group of terminal devices. The connection request includes an identification of the terminal device. The apparatus also includes means for obtaining a group identification for the group of terminal devices based on the identification of the terminal devices. The apparatus also includes means for determining a group status of the group based on the group identification. The group status relates to historical access of the terminal device group to the network. The apparatus includes means for transmitting a response to the connection request to the terminal device based at least in part on the group status of the group.
In an eighth aspect, embodiments of the present disclosure provide another apparatus for communication. The apparatus comprises means for transmitting a connection request comprising an identification of a terminal device to a network device in a network. The connection request is used to obtain a group identification of the group of terminal devices. The apparatus also includes means for receiving a response to the connection request from the network device based at least in part on the group status of the group. The group status is determined based on the group identity and relates to historical access of the group of terminal devices to the network.
Other features and advantages of embodiments of the present disclosure will also be apparent from the following description of specific embodiments, when read in conjunction with the accompanying drawings which illustrate, by way of example, the principles of embodiments of the disclosure.
Drawings
Some example embodiments will now be described with reference to the accompanying drawings, in which
Fig. 1 shows a schematic diagram of a communication system according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram illustrating interaction between a terminal device and a network device according to a conventional technique;
FIG. 3 is a schematic diagram illustrating interactions between a terminal device and a network device according to an embodiment of the disclosure;
fig. 4 shows a flow diagram of a method for communication implemented at a terminal device in accordance with an embodiment of the present disclosure;
fig. 5 shows a flow diagram of a method for communication implemented at a network device in accordance with an embodiment of the present disclosure;
fig. 6 shows a flow diagram of a method for authentication implemented at a terminal device in accordance with an embodiment of the present disclosure; and
fig. 7 shows a schematic diagram of an apparatus according to an embodiment of the present disclosure.
Throughout the drawings, the same or similar reference numbers refer to the same or similar elements.
Detailed Description
The subject matter described herein will now be discussed with reference to several exemplary embodiments. It should be understood that these embodiments are discussed only for the purpose of enabling those skilled in the art to better understand and thus implement the subject matter described herein, and are not meant to imply any limitations on the scope of the subject matter.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used herein, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be noted that, in some alternative implementations, the functions/acts noted may occur out of the order noted in the figures. For example, two functions or acts illustrated in succession may, in fact, be executed substantially concurrently, or the functions/acts may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
As used herein, the term "communication network" refers to a network that conforms to any suitable communication standard, such as Long Term Evolution (LTE), LTE-advanced (LTE-a), wideband Code Division Multiple Access (WCDMA), high Speed Packet Access (HSPA), and the like. Further, communication between the terminal device and the network devices in the communication network may be performed according to any suitable generational communication protocol, including, but not limited to, a first generation (1G) communication protocol, a second generation (2G) communication protocol, a 2.5G communication protocol, a 2.75G communication protocol, a third generation (3G) communication protocol, a fourth generation (4G) communication protocol, a 4.5G communication protocol, a future fifth generation (5G) communication protocol, and/or any other protocol currently known or later developed.
Embodiments of the present disclosure may be applied to various communication systems. Given the rapid development of communications, there will of course also be future types of communication techniques and systems that may embody the present disclosure. The scope of the present disclosure should not be limited to the above-described systems.
The term "network device" includes, but is not limited to, a Base Station (BS), a gateway, a management entity, and other suitable devices in a communication system. The term "base station" or "BS" denotes a node B (NodeB or NB), evolved NodeB (eNodeB or eNB), remote Radio Unit (RRU), radio Header (RH), remote Radio Head (RRH), relay, low power node (e.g., femto, pico, etc.).
The term "terminal device" includes, but is not limited to, "User Equipment (UE)" and other suitable terminal devices capable of communicating with the network device. By way of example, a "terminal device" may refer to a terminal, a Mobile Terminal (MT), a Subscriber Station (SS), a portable subscriber station, a Mobile Station (MS), or an Access Terminal (AT).
The term "circuitry" as used herein may refer to one or more or all of the following:
(a) Hardware-only circuit implementations (such as implementations in only analog and/or digital circuitry), and
(b) A combination of hardware circuitry and software, such as (as applicable):
(i) Combinations of analog and/or digital hardware circuitry and software/firmware, and
(ii) Any portion of a hardware processor having software (including a digital signal processor), software and memory that work together to cause a device such as a mobile phone or server to perform various functions, and
(c) A hardware circuit and/or processor, such as a microprocessor or a portion of a microprocessor, that requires software (e.g., firmware) for operation, but which may also be absent if operation is not required.
The definition of circuitry applies to all uses of this term in this application, including in any claims. As another example, as used in this application, the term "circuitry" also encompasses implementations that are part of only a hardware circuit or processor (or multiple processors) or a hardware circuit or processor and its (or their) accompanying software and/or firmware. The term "circuitry" also covers (e.g., and if applicable to the particular claim element) a baseband integrated circuit or processor integrated circuit for a mobile device or a similar integrated circuit in a server, a cellular network device, or other computing or network device.
As described above, in a communication system, there is often an authentication procedure between a terminal device and an entity in a network. Communication systems such as 3G systems or 4G systems typically use message authentication codes. It usually takes some time to complete the authentication process. Some signaling is also transmitted between the terminal device and the entity during authentication.
However, in 5G systems, especially in the case of the internet of things (IoT), there are a large number of connections between the terminal devices and the network, since the terminal devices are ubiquitous. Conventional authentication mechanisms can take a long time to authenticate a terminal device in the IoT and introduce a signaling storm.
To address at least in part the above and other potential problems, embodiments of the present disclosure provide a solution for authenticating a terminal device. Generally, according to embodiments of the present disclosure, for a group of terminal devices, only the first terminal device accessing the network needs to complete the entire authentication process. The remaining terminal devices in the same group may ignore the authentication procedure if they request access to the network.
Some example embodiments of the present disclosure are now described below with reference to the drawings. Those skilled in the art will readily appreciate that the detailed description given herein with respect to these figures is for explanatory purposes as the disclosure extends beyond these limited embodiments.
Fig. 1 shows a schematic diagram of a communication system in which embodiments of the present disclosure may be implemented. Communication system 100, which is part of a communication network, includes network device 120 and terminal devices 110-1, 110-2, \ 8230 \ 8230;, 110-N (collectively, "terminal devices" 110). It should be understood that the number of network devices and terminal devices shown in fig. 1 is given for illustrative purposes and does not suggest any limitation. Communication system 100 may include any suitable number of network devices and terminal devices. It should be noted that communication system 100 may also include other elements that are omitted for clarity. Network device 120 may communicate with terminal device 110.
Terminal devices 110-1, 110-2, \8230 \ 110-N belong to the same terminal device group 110. For example only, in an IoT scenario, terminal devices with similar applications may be classified into the same group. For example, shared bicycles or vehicles may be classified into the same terminal device group.
Alternatively or additionally, in some embodiments, terminal devices may also be classified based on location. For example, terminal devices in the same industry product line may be classified into the same group. Alternatively or additionally, in some embodiments, terminal devices requiring the same quality of service (QoS) may be classified into the same group. It should be appreciated that the terminal devices may be classified into groups in any suitable way based on any suitable conditions. The present disclosure is not limited in this respect.
Network device 120 may be an entity in network 105. For example, network device 120 may be a Mobility Management Entity (MME). Network device 120 may also be an entity with access and mobility management functions (AMFs). Alternatively or additionally, in some embodiments, network device 120 may be an entity having an authentication server function (AUSF). In some embodiments, the network 105 may also include other network devices (not shown). For example, the network 105 may include a Home Subscriber Server (HSS). In yet another embodiment, the network 105 may include a home gateway or an entity in a Home Environment (HE).
Communications in communication system 100 may be implemented in accordance with any suitable communication protocol, including but not limited to first-generation (1G) cellular communication protocols, second-generation (2G) cellular communication protocols, third-generation (3G) cellular communication protocols, fourth-generation (4G) cellular communication protocols, fifth-generation (5G) cellular communication protocols, and/or the like, wireless local area network communication protocols such as Institute of Electrical and Electronics Engineers (IEEE) 802.11, and/or any other protocol currently known or later developed. Further, the communication may utilize any suitable wireless communication technology, including but not limited to: code Division Multiple Access (CDMA), frequency Division Multiple Address (FDMA), time Division Multiple Address (TDMA), frequency Division Duplex (FDD), time Division Duplex (TDD), multiple Input Multiple Output (MIMO), orthogonal Frequency Division Multiple Access (OFDMA), and/or any other currently known or later developed technique.
Fig. 2 is a diagram 200 illustrating interaction between a terminal device and a network device according to the conventional art. As described above, conventional authentication mechanisms use message authentication codes to authenticate a terminal device, where a root key is shared between the terminal device and a network device. Fig. 2 shows an example authentication procedure between the terminal device 210, the network device 220 and the further network device 230.
Terminal device 210 may transmit 2010 an attach request to network device 220. Upon receiving the attach request, the network device 220 may send 2020 an authentication data request to the further network device 230.
Upon receiving the authentication data request, the further network device 230 may generate a Ciphering Key (CK) and an Integrity Key (IK) based on the shared root Key. The further network device 230 may generate 2030 an authentication vector. The further network device 230 may transmit 2040 an authentication data response to the network device 220. The authentication data response may include the generated authentication vector. The authentication data response may include other information generated by the further network device 230. The authentication data response may also include a random number (RAND), for example. Additionally, the authentication data response may include an authentication token (AUTN). The authentication data response may also include an expected response (XRES). Network device 220 may save 2050 vectors.
The network device 220 may transmit 2060 a user authentication request to the terminal device 210. The user authentication request may contain a relevant parameter, a message authentication code value. The relevant parameters may include RAND and/or AUTH. The terminal device 210 may calculate the expected authentication message code and XRES to authenticate 2070 network. The terminal device 210 may generate a 2080 Response (RES) and transmit a 2090 user authentication response to the network device 220. The user authentication response may include the generated RES. Network device 220 may check that 2100RES is equal to XRES.
The network device 220 may transmit 2110 a response to the attach request based on the result of the check. For example, if RES is equal to XRES, network device 220 may successfully authenticate terminal device 210 and transmit a response to indicate that the attach request was accepted.
It should be appreciated that interaction according to conventional authentication, as shown in fig. 2, typically takes a relatively long period of time to complete authentication. Since each terminal device needs to complete the entire authentication as long as it accesses the network, the authentication may take a long time if there are many terminal devices. Furthermore, there may be a large amount of signaling due to the number of terminal devices. Therefore, new authentication solutions are needed.
Unlike the authentication process described above, the present disclosure provides an IBC-based method for authenticating a terminal device. Identity-based cryptography (IBC) is a public-key cryptography that employs a bilinear mapping technique that does not require rules to pre-compute key pairs or certificates to obtain their public keys. Instead, the public key may be any identifier, such as an email address, while the private key is derived by the trusted private key generator at any time when requested by the designated principal.
Fig. 3 is a schematic diagram 300 illustrating interactions between a terminal device and a network device. As shown in fig. 1 and 3, terminal device 110-1 belongs to terminal device group 110. The group identification of each group is shared between the respective group and the network 105.
Terminal device 110-1 transmits 3010 a connection request to network device 120 in network 105. The connection request includes an identification of terminal device 110-1. For example, the identity of terminal device 110-1 may include, but is not limited to, an International Mobile Subscriber Identity (IMSI) of terminal device 110-1, a packet temporary Mobile subscriber identity (P-TMSI) of terminal device 110-1, a globally unique temporary UE identity (GUTI) of terminal device 110-1. It should be appreciated that the connection request may include any one or any combination of the above identifications. Alternatively or additionally, the connection request may include a signature (hereinafter referred to as "first signature") of the terminal device 110-1. In some embodiments, the first signature may be verified by network device 120 during authentication, as will be described below. In some embodiments, the connection request may be an access request to the network 105. In other embodiments, the connection request may be a service request. It should be appreciated that the connection request may be any kind of suitable request.
Upon receiving the connection request, the network device 120 obtains 3020 a group identity for the group of terminal devices based on the identity of the terminal device. In some embodiments, network device 120 may map the identity of terminal device 110-1 to a group identity based on a predefined mapping. As described above, the group identification of each group is shared between the respective group and the network 105. In some embodiments, if a terminal device enters group 110, the identity of the terminal device is stored in association with the group identity, and such information is updated to network 105.
In some embodiments, the predefined mapping may be generated after the terminal devices are classified into groups. The predefined mapping may be stored in the network. Each terminal device group has a respective predefined mapping. For example, all predefined mappings for each group may be stored in a further communication device 130 having a large amount of memory space, and/or may be stored in a remote memory device accessible by the further communication device 130. In an example embodiment, some set of predefined mappings may also be stored in network device 120.
In an example embodiment, the predefined mappings may be stored in table form. Alternatively, the predefined mappings may be stored in the form of a tree. It should be appreciated that the predefined mapping may be stored in any suitable manner.
If the group identification is not pre-stored in network device 120, network device 120 may not find the group identification corresponding to the identification of terminal device 110-1. In this case, the network device 120 may transmit 3030 an authentication request to the further network device 130 in the network 105 in order to obtain the group identification and the group status of the group. The authentication request may include an identification of the terminal device 120. For example, the authentication request may include the IMSI of terminal device 110-1. Alternatively or additionally, the authentication request may include a Service Network (SN) identification. In other embodiments, the authentication request may include a network type. It should be understood that the present disclosure is not limited in this respect.
In an example embodiment, the further network device 130 may be a HSS. Alternatively or additionally, the further network device 130 may be a home gateway or an entity in a Home Environment (HE). As mentioned above, the further network device 130 may store a mapping between the identity of the terminal device and the identity of the group. For example, another network 130 may store a mapping relationship between the identities of end devices 110-1, 110-2, \8230;, 110-N and the group identity of group 110. In other embodiments, the additional network devices 130 may be capable of accessing remote storage that stores the mapping.
In some embodiments, upon receiving the authentication request from network device 120, further network device 130 may find 3040 a group identification based on the identification of terminal device 110-1. As mentioned above, the further network device 130 stores locally or remotely all mappings between identifications of terminal devices and identifications of groups. Further network device 130 may look up the group identification of group 110 in the mapping corresponding to the identification of terminal device 110-1. The group identification of group 110 may be denoted "Vtl _ Grp _ ID".
The further network device 130 may also store the group status for each group. The group status relates to historical access of the group of terminal devices to the network 105. The group identification has one or more attributes for indicating the group status. For example, the group status may be a boolean value. In other embodiments, the group status may be one bit in the group identification. For example, if the group status is "0" (false), it indicates that no terminal device in the group has previously accessed the network. If the group status is "1" (true), this indicates that at least one terminal device in the group has previously accessed the network.
The additional network device 130 may transmit 3050 the group identification and group status to the network device 120. Network device 120 may store the group identification and group status from additional network devices 130. In this way, the additional network device 130 does not need to generate an authentication vector and saves space for storing the authentication vector at the network device 120.
In some embodiments, network device 120 may obtain 3060 the first signature from the received connection request and then verify 3070 the first signature based on a public key derived from the group identification. In an example embodiment, since IBC is a kind of public key cryptography, the first signature may be decrypted using a public key (i.e., a public key) obtained from the group identification. If network device 120 fails to verify the first signature, network device 120 may deny the connection request.
Network device 120 determines 3080 the group status of group 110. If the group identification is in network device 120, network device 120 determines 3060 the group status of group 110 based on the group identification. As described above, the group status relates to historical access of the terminal device group to the network 105.
If the group status indicates that at least one terminal device in group 110 previously accessed network 105, it means that terminal device 110-1 is not the first terminal device in group 110 to request access to network 105. In this case, network device 120 transmits 3100 a response to the connection request. The response may indicate that the connection request is approved and terminal device 110-1 may ignore the subsequent authentication and connect directly to the network. In this manner, both network device 120 and terminal device 110-1 may reduce authentication time, thereby improving authentication efficiency.
In some embodiments, the response may include an "auth _ pass _ ind" indicator. In this way, if the network device 120 stores the group identity in advance, the network device does not need to communicate with the further network device 130 for authentication, which reduces the number of signaling and saves time compared to conventional techniques. Further, terminal device 110-1 does not need to authenticate network 105, which reduces the computational burden on terminal device 110-1.
In some embodiments, if the group status indicates that no terminal device in group 110 previously accessed network 105, it may be determined that the connection request is associated with initial access to network 105 by group 110 and that terminal device 110-1 is the first terminal device in group 110 to request access to network 105. In some embodiments, after verifying 3070 the first signature, network device 120 may generate 3090 its signature (hereinafter referred to as "second signature") to be verified by terminal device 110-1. The network device 120 transmits 3100 a response to the connection request, the response including the second signature and the verification of the first signature.
In some embodiments, upon receiving the response to the connection request that includes the second signature, terminal device 110-1 may verify 3110 the second signature based on the public identification of network device 120 to authenticate network 105. If terminal device 110-1 successfully verifies the second signature and authenticates the network, terminal device 110-1 may transmit 3120 authentication information to network device 120. Upon receiving the authentication, network device 120 may set a group status of group 110 to indicate that at least one terminal device in group 110 has access to network 105.
In this way, for a group of terminal devices, only the first terminal device of the access network needs to complete the entire authentication process, and the remaining terminal devices in the same group can ignore the authentication, thereby saving a lot of computing effort and authentication time. Furthermore, there is no dedicated authentication message between the terminal device and the network device.
Fig. 4 shows a flow diagram of a method 400 according to an example of the present disclosure. Method 400 may be implemented at network device 120.
At block 410, network device 120 receives a connection request from terminal device 110-1 in terminal device group 110. The connection request includes an identification of terminal device 110-1. In some embodiments, network device 120 may obtain the first signature in the connection request. The first signature may be verified by network device 120 based on a public key derived from the group identification.
At block 420, network device 120 obtains a group identification based on the identification of terminal device 110-1. In some embodiments, network device 120 may determine whether the group identification is stored in network device 120. In an example embodiment, if network device 120 determines that the group identification is not in network device 120, network device 120 may transmit an authentication request to further communication device 130 to obtain the group identification.
In some embodiments, the further network device 130 stores locally or remotely all mappings between the identities of the terminal devices and the identities of the groups. Further network device 130 may look up a group identification for group 110 corresponding to the identification of terminal device 110-1 based on the mapping. Further network device 130 may transmit the group identification to network device 120.
At block 430, network device 120 determines a group status for group 110 based on the group identification. The group status relates to historical access of the group of terminal devices to the network 105. In an example embodiment, the group status indicates whether at least one terminal device in the group 110 previously accessed the network 105.
At block 440, network device 120 transmits a response to the connection request to terminal device 110-1 based at least in part on the group status of the group. Fig. 5 illustrates a flow diagram of a method 500 that may be implemented at block 430. An example embodiment of the present disclosure is described below with reference to fig. 5.
At block 510, network device 120 may determine whether the group status indicates that the connection request is associated with initial access by the group of terminal devices 110.
If the group status indicates that no terminal device in group 110 has previously accessed network 105 and network device 120 successfully verified the first signature at block 520, network device 120 may transmit a second signature to be verified by terminal device 110-1. If network device 120 fails to verify the first signature, network device 120 may deny the connection request.
At block 530, network device 120 may receive authentication information from the terminal device. The authentication information is based on a verification result of the second signature. If the authentication information indicates that the second signature was successfully verified, at block 540, network device 120 may set a group status to indicate that at least one terminal device in group 110 has accessed network 105.
In some embodiments, if the group status indicates that one or more terminal devices in group 110 have previously accessed network 105, network device 120 may transmit an approval for the connection request to terminal device 110-1 at block 550.
In some embodiments, an apparatus (e.g., terminal device 110-1) for performing method 500 may include respective modules for performing corresponding steps in method 500. These modules may be implemented in any suitable manner. For example, it may be implemented by circuitry or software modules.
In some embodiments, the apparatus comprises: means for receiving a connection request comprising an identification of a terminal device from a terminal device in a group of terminal devices; means for obtaining a group identity for a group of terminal devices based on the identity of the terminal devices; means for determining a group status 5 of the group based on the group identity, the group status relating to historical access of the group of terminal devices to the network; and means for transmitting a response to the connection request to the terminal device based at least in part on the group status of the group.
In some embodiments, the means for obtaining the group identification of the group and the group status of the group comprises: means for transmitting a further request to obtain the group identity to a further network device in the network in response to determining that the group identity is missing in the network device; and means for receiving the group identification and the group status from the further network device.
In some embodiments, the means for transmitting the response to the connection request comprises: means for obtaining a first signature of the terminal device from the connection request; means for verifying the first signature; and means for transmitting a response to the terminal device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, the response including a second signature of the network device to be verified by the terminal device.
In some embodiments, the apparatus further comprises: means for receiving authentication information provided based on a result of verification of the second signature from the terminal device; and means for setting a group status to indicate that at least one terminal device in the group has access to the network in response to determining from the authentication information that the second signature was successfully verified.
In some embodiments, the means for transmitting the response to the connection request comprises: means for obtaining a first signature of the terminal device from the connection request; means for verifying the first signature; and means for transmitting an approval for the connection request to the terminal device in response to the first signature being successfully verified and the group status indicating that at least one terminal device in the group of terminal devices has previously successfully accessed the network.
Fig. 6 shows a flow diagram of a method 600 according to an example of the present disclosure. Method 600 may be implemented at terminal device 110-1.
At block 610, terminal device 110-1 transmits a connection request to network device 120 in network 105. The connection request includes an identification of terminal device 110-1. The identity of terminal device 110-1 is used by network device 120 to obtain a group identity for group 110. In some embodiments, terminal device 110-1 may transmit the first signature included in the connection request. The first signature may be verified by network device 120.
At block 620, terminal device 110-1 receives a response to the connection request from network device 120. The response is based on the group status of the group, which is related to the historical access of the group of terminal devices to the network 105. The group status is determined based on the group identification.
In some embodiments, terminal device 110-1 may receive a response including a second signature to be verified if terminal device 110-1 is the first terminal device in the group to access network 105, meaning that the group status indicates that the connection request is associated with initial access to network 105 and the first signature is successfully verified. Terminal device 110-1 may verify the second signature and transmit authentication information to network device 120 based on the verification result.
In some embodiments, terminal device 110-1 is not the first terminal device in the group to access network 105, meaning that the group status indicates that one or more terminal devices in group 110 have previously accessed network 105, then terminal device 110-1 may receive approval for the connection request from network device 120.
In some embodiments, an apparatus (e.g., network device 120) for performing method 600 may include respective modules for performing corresponding steps in method 600. These modules may be implemented in any suitable manner. For example, it may be implemented by circuitry or software modules.
In some embodiments, the apparatus comprises: means for transmitting a connection request to a network device in the network, the connection request comprising an identification of the terminal device, the identification of the terminal device being used to obtain a group identification of a group of terminal devices; and means for receiving a response to the connection request from the network device based at least in part on a group status of the group, the group status determined based on the group identification and related to historical access of the terminal device group to the network.
In some embodiments, the means for receiving a response to the connection request comprises: means for transmitting a first signature of the terminal device to a network device in the network for verification by the terminal device; and means for receiving a response from the network device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the group of terminal devices, the response including a second signature of the network device.
In some embodiments, the apparatus further comprises: means for verifying the second signature; and means for transmitting authentication information provided based on a result of the verification of the second signature to the network device.
In some embodiments, the means for receiving a response to the connection request comprises: means for transmitting a first signature of the terminal device to a network device in the network for verification by the network device; and means for receiving an approval for the connection request from the network device in response to the first signature being successfully verified and the group status indicating that at least one terminal device in the group of terminal devices has previously accessed the network.
Fig. 7 is a simplified block diagram of a device 700 suitable for implementing embodiments of the present disclosure. Device 700 may be implemented at network device 120. Device 700 may also be implemented at terminal device 110. As shown, device 700 includes one or more processors 710, one or more memories 720 coupled to processor(s) 710, one or more transmitters and/or receivers (TX/RX) 740 coupled to processor 710.
The processor 710 may be of any type suitable to the local technology network, and may include one or more of general purpose computers, special purpose computers, microprocessors, digital Signal Processors (DSPs) and processors based on a multi-core processor architecture, as non-limiting examples. Device 700 may have multiple processors, such as application specific integrated circuit chips, that are time-dependent from a clock synchronized to the main processor.
The memory 720 may be of any type suitable for local technology networks and may be implemented using any suitable data storage technology, such as non-transitory computer-readable storage media, semiconductor-based storage devices, magnetic storage devices and systems, optical storage devices and systems, fixed memory and removable memory, as non-limiting examples.
The memory 720 stores at least a portion of the program 730. TX/RX 740 is used for bi-directional communication. TX/RX 740 has at least one antenna to facilitate communication, but in practice, the access nodes referred to in this application may have multiple antennas. A communication interface may represent any interface necessary to communicate with other network elements.
The program 730 is assumed to include program instructions that, when executed by the associated processor 710, enable the device 700 to operate in accordance with embodiments of the present disclosure, as discussed herein with reference to fig. 3-6. That is, embodiments of the present disclosure may be implemented by computer software executed by the processor 710 of the device 700, or by hardware, or by a combination of software and hardware.
In the context of the present disclosure, computer program code or related data may be carried by any suitable carrier to enable a device, apparatus or processor to perform the various processes and operations described above. Examples of a carrier include a signal, computer readable medium, and the like.
While this specification contains many specific implementation details, these should not be construed as limitations on the scope of any disclosure or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular disclosures. Certain features that are described in this specification in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination.
Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In some cases, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
Various modifications, adaptations, and other embodiments of the present disclosure may become apparent to those skilled in the relevant arts in view of the foregoing description, when read in conjunction with the accompanying drawings. Any and all modifications will still fall within the scope of the non-limiting and exemplary embodiments of this disclosure.
Moreover, other embodiments of the present disclosure set forth herein will be apparent to those skilled in the art to which these embodiments of the present disclosure pertain having the benefit of the teachings presented in the foregoing descriptions and the associated drawings.
Therefore, it is to be understood that the embodiments of the disclosure are not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (17)

1. A method implemented at a network device in a network for communication, comprising:
receiving a connection request including an identifier of a terminal device from a terminal device in a terminal device group;
obtaining a group identifier of the terminal device group based on the identifier of the terminal device;
determining a group status of the group based on the group identity, the group status relating to historical access of the terminal device group to the network; and
transmitting a response to the connection request to the terminal device based at least in part on the group status of the group, wherein transmitting the response to the connection request comprises:
obtaining a first signature of the terminal device from the connection request;
verifying the first signature; and
a) In response to the first signature being successfully verified and the group status indicating that at least one terminal device in the group of terminal devices has successfully accessed the network, transmitting an approval of the connection request to the terminal device; or
b) In response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, transmitting the response to the terminal device, the response including a second signature of the network device to be verified by the terminal device.
2. The method of claim 1, wherein obtaining the group identification of the group and the group status of the group comprises:
in response to determining that the group identity is missing from the network device, transmitting a further request to obtain the group identity to a further network device in the network; and
receiving the group identification and the group status from the further network device.
3. The method of claim 1, further comprising:
receiving authentication information provided based on a verification result of the second signature from the terminal device; and
setting the group status to indicate that at least one terminal device in the group has successfully accessed the network in response to determining from the authentication information that the second signature was successfully verified.
4. A method implemented at a terminal device of a group of terminal devices for communication, comprising:
transmitting a connection request to a network device in a network, the connection request including an identification of the terminal device, the identification of the terminal device being used to obtain a group identification of the group of terminal devices; and
receiving a response to the connection request from the network device based at least in part on a group status of the group, the group status determined based on the group identification and related to historical access of the terminal device group to the network, wherein receiving the response to the connection request comprises:
transmitting a first signature of the terminal device to the network device in the network for verification by the network device; and
a) Receiving an approval of the connection request from the network device in response to the first signature being successfully verified and the group status indicating that at least one terminal device of the group of terminal devices has successfully accessed the network; or alternatively
b) Receiving the response from the network device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, the response including a second signature of the network device.
5. The method of claim 4, further comprising:
verifying the second signature; and
transmitting authentication information provided based on a verification result of the second signature to the network device.
6. A network device, comprising:
at least one processor; and
at least one memory including computer program code;
the at least one memory and the computer program code configured to, with the at least one processor, cause the network device to:
receiving a connection request including an identifier of a terminal device from a terminal device in a terminal device group;
obtaining a group identifier of the terminal device group based on the identifier of the terminal device;
determining a group status of the group based on the group identity, the group status relating to historical access of the terminal device group to a network; and
transmitting a response to the connection request to the terminal device based at least in part on the group status of the group, wherein transmitting the response to the connection request comprises:
obtaining a first signature of the terminal device from the connection request;
verifying the first signature; and
a) Transmitting an approval of the connection request to the terminal device in response to the first signature being successfully verified and the group status indicating that at least one terminal device of the group of terminal devices has successfully accessed the network; or
b) In response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, transmitting the response to the terminal device, the response including a second signature of the network device to be verified by the terminal device.
7. The network device of claim 6, wherein obtaining the group identification of the group and the group status of the group comprises:
in response to determining that the group identity is missing from the network device, transmitting a further request to obtain the group identity to a further network device in the network; and
receiving the group identification and the group status from the further network device.
8. The network device of claim 6, wherein the at least one memory and the computer program code are configured to, with the at least one processor, further cause the network device to:
receiving authentication information provided based on a verification result of the second signature from the terminal device; and
setting the group status to indicate that at least one terminal device in the group has successfully accessed the network in response to determining from the authentication information that the second signature was successfully verified.
9. A terminal device, comprising:
at least one processor; and
at least one memory including computer program code;
the at least one memory and the computer program code configured to, with the at least one processor, cause the terminal device to:
transmitting a connection request to a network device in a network, the connection request including an identification of the terminal device, the identification of the terminal device being used to obtain a group identification of the group of terminal devices; and
receiving a response to the connection request from the network device based at least in part on a group status of the group, the group status determined based on the group identification and related to historical access of the terminal device group to the network, wherein receiving the response to the connection request comprises:
transmitting a first signature of the terminal device to the network device in the network for verification by the network device; and
a) Receiving an approval of the connection request from the network device in response to the first signature being successfully verified and the group status indicating that at least one terminal device of the group of terminal devices has successfully accessed the network; or
b) Receiving the response from the network device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, the response including a second signature of the network device.
10. The terminal device of claim 9, wherein the at least one memory and the computer program code are configured to, with the at least one processor, cause the terminal device to:
verifying the second signature; and
transmitting authentication information based on a verification result of the second signature to the network device.
11. A computer-readable medium having instructions stored thereon, which, when executed by at least one processing unit of a machine, cause the machine to perform the method of any one of claims 1 to 3.
12. A computer-readable medium having instructions stored thereon, which, when executed by at least one processing unit of a machine, cause the machine to perform the method of any one of claims 4 to 5.
13. An apparatus for communication, comprising:
means for receiving a connection request comprising an identification of a terminal device from a terminal device in a group of terminal devices;
means for obtaining a group identity for the group of terminal devices based on the identity of the terminal device;
means for determining a group status of the group based on the group identity, the group status relating to historical access of the terminal device group to a network; and
means for transmitting a response to the connection request to the terminal device based at least in part on the group status of the group, wherein the means for transmitting a response to the connection request comprises:
means for obtaining a first signature of the terminal device from the connection request;
means for verifying the first signature; and
a) Means for transmitting an approval of the connection request to the terminal device in response to the first signature being successfully verified and the group status indicating that at least one terminal device of the group of terminal devices has successfully accessed the network; or
b) Means for transmitting the response to the terminal device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the terminal device group, the response including a second signature of the network device to be verified by the terminal device.
14. The apparatus of claim 13, wherein the means for obtaining a group identification of the group and a group status of the group comprises:
means for transmitting, in response to determining that the group identity is missing from the network device, a further request to obtain the group identity to a further network device in the network; and
means for receiving the group identification and the group status from the further network device.
15. The apparatus of claim 13, further comprising:
means for receiving authentication information provided based on a result of verification of the second signature from the terminal device; and
means for setting the group status to indicate that at least one terminal device in the group has successfully accessed the network in response to determining from the authentication information that the second signature was successfully verified.
16. An apparatus for communication, comprising:
means for transmitting a connection request to a network device in a network, the connection request comprising an identification of a terminal device in a group of terminal devices, the identification of the terminal device being used to obtain a group identification of the group of terminal devices; and
means for receiving a response to the connection request from the network device based at least in part on a group status of the group, the group status determined based on the group identification and related to historical access of the terminal device group to the network, wherein the means for receiving a response to the connection request comprises:
means for transmitting a first signature of the terminal device to the network device in the network for verification by the network device; and
a) Means for receiving an approval of the connection request from the network device in response to the first signature being successfully verified and the group status indicating that at least one terminal device of the group of terminal devices has successfully accessed the network; or
b) Means for receiving the response from the network device in response to the first signature being successfully verified and the group status indicating that the connection request is associated with initial access to the network by the group of terminal devices, the response including a second signature of the network device.
17. The apparatus of claim 16, further comprising:
means for verifying the second signature; and
means for transmitting authentication information provided based on a verification result of the second signature to the network device.
CN201880090968.4A 2018-03-09 2018-03-09 Method, apparatus and computer readable medium for authentication in communications Active CN111886884B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/078574 WO2019169626A1 (en) 2018-03-09 2018-03-09 Methods, devices and computer readable medium for authentication in communication

Publications (2)

Publication Number Publication Date
CN111886884A CN111886884A (en) 2020-11-03
CN111886884B true CN111886884B (en) 2023-03-24

Family

ID=67846874

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880090968.4A Active CN111886884B (en) 2018-03-09 2018-03-09 Method, apparatus and computer readable medium for authentication in communications

Country Status (4)

Country Link
US (1) US11765583B2 (en)
EP (1) EP3763143A4 (en)
CN (1) CN111886884B (en)
WO (1) WO2019169626A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113099451A (en) * 2020-01-07 2021-07-09 上海诺基亚贝尔股份有限公司 Method, apparatus, device and computer readable medium for connecting to a network
US11546773B2 (en) * 2020-09-15 2023-01-03 T-Mobile Usa, Inc. Visual voicemail centralized authentication system for wireless networks
US11350285B2 (en) 2020-09-15 2022-05-31 T-Mobile Usa, Inc. Visual voicemail as service for authentication or account recovery of wireless devices in a wireless network

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060053296A1 (en) 2002-05-24 2006-03-09 Axel Busboom Method for authenticating a user to a service of a service provider
JP4504099B2 (en) 2003-06-25 2010-07-14 株式会社リコー Digital certificate management system, digital certificate management apparatus, digital certificate management method, update procedure determination method and program
JP4858945B2 (en) 2005-12-28 2012-01-18 株式会社日立メディコ System access method and network system
US8965338B2 (en) * 2008-06-09 2015-02-24 Apple Inc Network access control methods and apparatus
CN101938705B (en) 2009-06-30 2013-06-05 华为技术有限公司 Group management method, network equipment and network system
CN101998575B (en) 2009-08-24 2013-04-24 华为技术有限公司 Method, device and system for access control
CN102215474B (en) * 2010-04-12 2014-11-05 华为技术有限公司 Method and device for carrying out authentication on communication equipment
CN102238146B (en) * 2010-04-27 2014-10-08 中国移动通信集团公司 Authentication method, device, authentication center and system
US8942191B2 (en) * 2010-05-03 2015-01-27 Mformation Software Technologies Llc Providing dynamic group subscriptions for M2M device communication
CN102316450B (en) 2010-06-29 2014-01-22 上海贝尔股份有限公司 Group-based M2M (machine-to-machine) communication authentication method and equipment
WO2012097883A1 (en) 2011-01-17 2012-07-26 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for authenticating a communication device
CN102088668B (en) * 2011-03-10 2013-09-25 西安电子科技大学 Group-based authentication method of machine type communication (MTC) devices
CN102137397B (en) 2011-03-10 2014-04-02 西安电子科技大学 Authentication method based on shared group key in machine type communication (MTC)
CN103096309B (en) 2011-11-01 2016-08-10 华为技术有限公司 Generate method and the relevant device of group key
WO2014081427A1 (en) 2012-11-21 2014-05-30 Empire Technology Development Schemes for connecting to wireless network
CN106034027A (en) 2015-03-12 2016-10-19 中兴通讯股份有限公司 Method and system for realizing packet authentication
US9888007B2 (en) * 2016-05-13 2018-02-06 Idm Global, Inc. Systems and methods to authenticate users and/or control access made by users on a computer network using identity services
US10997557B2 (en) * 2016-10-14 2021-05-04 Slack Technologies, Inc. Method, apparatus, and computer program product for authorizing and authenticating user communication within an enterprise group-based communication platform

Also Published As

Publication number Publication date
US11765583B2 (en) 2023-09-19
CN111886884A (en) 2020-11-03
US20210067963A1 (en) 2021-03-04
EP3763143A4 (en) 2021-11-17
EP3763143A1 (en) 2021-01-13
WO2019169626A1 (en) 2019-09-12

Similar Documents

Publication Publication Date Title
US11582602B2 (en) Key obtaining method and device, and communications system
US11877147B2 (en) Methods, device and computer-readable medium for protecting MAC addresses
US20210021993A1 (en) Subscriber identity privacy protection and network key management
CN108605225B (en) Safety processing method and related equipment
CN113348690B (en) Method and device for security
WO2020095938A1 (en) Apparatus and method
US11082843B2 (en) Communication method and communications apparatus
CN111434083B (en) Network management equipment and centralized authorization server for NETCONF
JP7127689B2 (en) CORE NETWORK DEVICE, COMMUNICATION TERMINAL, AND COMMUNICATION METHOD
CN111886884B (en) Method, apparatus and computer readable medium for authentication in communications
JP6775683B2 (en) Next-generation system certification
US20210168139A1 (en) Network Slice Authentication Method and Communications Apparatus
US20220167167A1 (en) Authentication decision for fixed network residential gateways
US20230048066A1 (en) Slice authentication method and apparatus
WO2014084910A1 (en) Techniques for roaming between heterogeneous wireless networks
EP3412050A1 (en) An agent-based authentication and key agreement method for devices without sim card
US20240089728A1 (en) Communication method and apparatus
US20210168614A1 (en) Data Transmission Method and Device
WO2023071836A1 (en) Communication method and apparatus
CN115942305A (en) Session establishment method and related device
CN114600487A (en) Identity authentication method and communication device
US20240163670A1 (en) Wireless communication method and apparatus
WO2023160390A1 (en) Communication method and apparatus
US20230354028A1 (en) Method, system, and apparatus for generating key for inter-device communication
CN115835207A (en) Communication method and communication device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant